Analysis
-
max time kernel
141s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 10:16
Behavioral task
behavioral1
Sample
675c96d4fe5ac90a7d408f2dd68fe209.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
675c96d4fe5ac90a7d408f2dd68fe209.exe
Resource
win10v2004-20231215-en
General
-
Target
675c96d4fe5ac90a7d408f2dd68fe209.exe
-
Size
59KB
-
MD5
675c96d4fe5ac90a7d408f2dd68fe209
-
SHA1
57c592fca7340802e2caa1573db84925ca8c7e9a
-
SHA256
e1e8681d20f9a6b12ee86e10b9f4c123f057ecf270018449aac422d6b14f9037
-
SHA512
652a32f0006e703e8a48ee4cd00d046dbbdbd0e47eb3031b5a1539edae0ec20fa8c0b3d2716b11bc8ac335fb960666c933252b8b9a494cd3d8bb81c1ffbce3ec
-
SSDEEP
768:XocAX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIocVSEFGocAX3LKew369lp2z3d:SKcR4mjD9r823FHKcR4mjD9r823Fz7y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2204 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2092-0-0x0000000000FB0000-0x0000000000FC7000-memory.dmp upx behavioral1/files/0x0009000000012270-10.dat upx behavioral1/memory/2092-8-0x0000000000FB0000-0x0000000000FC7000-memory.dmp upx behavioral1/memory/2204-12-0x0000000001230000-0x0000000001247000-memory.dmp upx behavioral1/files/0x000a000000012263-14.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 675c96d4fe5ac90a7d408f2dd68fe209.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 675c96d4fe5ac90a7d408f2dd68fe209.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2092 675c96d4fe5ac90a7d408f2dd68fe209.exe Token: SeDebugPrivilege 2204 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2204 2092 675c96d4fe5ac90a7d408f2dd68fe209.exe 28 PID 2092 wrote to memory of 2204 2092 675c96d4fe5ac90a7d408f2dd68fe209.exe 28 PID 2092 wrote to memory of 2204 2092 675c96d4fe5ac90a7d408f2dd68fe209.exe 28 PID 2092 wrote to memory of 2204 2092 675c96d4fe5ac90a7d408f2dd68fe209.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\675c96d4fe5ac90a7d408f2dd68fe209.exe"C:\Users\Admin\AppData\Local\Temp\675c96d4fe5ac90a7d408f2dd68fe209.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5dd35bf650e52682319d01ba5f6964210
SHA16ba0e232a43a2e297b6319499d97c2f194bc4210
SHA2563824b18c208bbb3214d3ce01b60f496319710061812aadaf64d337e7a27ea242
SHA512a3120768db8a2a583daf871df14afe1ef66c33736c711563be042d8efe43bd6496e2c916aefcf3ad00bd938d6769b462a1c681a9d8c13d091bc67f68b90eb614
-
Filesize
59KB
MD55efd390d5f95c8191f5ac33c4db4b143
SHA142d81b118815361daa3007f1a40f1576e9a9e0bc
SHA2566028434636f349d801465f77af3a1e387a9c5032942ca6cadb6506d0800f2a74
SHA512720fbe253483dc034307a57a2860c8629a760f883603198d1213f5290b7f236bf0f5f237728ebed50962be83dc7dc4abe61a1e9a55218778495fc6580eb20b3d